Updated course outline for MS-500 exam

Updated course outline for MS-500 exam guide, Microsoft 365 Security Administration tips

Updated Course Outline For MS-500 Exam

23 June 2021

With effect from 27th January 2021, the new course outline for the Exam MS-500: Microsoft 365 Security Administration will become effective.

Microsoft 365 Certified: Security Administrator Associate

Microsoft 365 Security Administrators proactively secure Microsoft 365 enterprise and hybrid environments, implement and manage security and compliance solutions, respond to threats, and enforce data governance.

Updated course outline for MS-500 exam

Updated Course Outline For MS-500 Exam – Microsoft 365 Admin

Job role: Administrator

Required exams: MS-500

Skills measured

  • Implement and manage identity and access
  • Implement and manage threat protection
  • Implement and manage information protection
  • Manage governance and compliance features in Microsoft 365

Exam MS-500: Microsoft 365 Security Administration

Languages: English, Japanese

Retirement date: none

This exam measures your ability to accomplish the following technical tasks: implement and manage identity and access; implement and manage threat protection; implement and manage information protection; and manage governance and compliance features in Microsoft 365.

Skills Measurement

Implement and manage identity and access (30-25%)

Secure Microsoft 365 hybrid environments

  • plan Azure AD authentication options
  • plan Azure AD synchronization options
  • monitor and troubleshoot Azure AD Connect events

Secure Identities

  • implement Azure AD group membership
  • implement password management
  • configure and manage identity governance

Implement authentication methods

  • plan sign-on security
  • implement multi-factor authentication (MFA)
  • manage and monitor MFA
  • plan and implement device authentication methods like Windows Hello
  • configure and manage Azure AD user authentication options and self-service password
  • management

Implement conditional access

  • plan for compliance and conditional access policies
  • configure and manage device compliance for endpoint security
  • implement and manage conditional access

Implement role-based access control (RBAC)

  • plan for roles
  • configure roles
  • audit roles

Implement Azure AD Privileged Identity Management (PIM)

  • plan for Azure PIM
  • assign eligibility and activate admin roles
  • manage Azure PIM role requests and assignments
  • monitor PIM history and alerts

Implement Azure AD Identity Protection

  • implement user risk policy
  • implement sign-in risk policy
  • configure Identity Protection alerts
  • review and respond to risk events

Implement and manage threat protection (20-25%)

Implement an enterprise hybrid threat protection solution

  • plan a Microsoft Defender for Identity solution
  • install and configure Microsoft Defender for Identity
  • monitor and manage Microsoft Defender for Identity

Implement device threat protection

  • plan a Microsoft Defender for Endpoint solution
  • implement Microsoft Defender for Endpoint
  • manage and monitor Microsoft Defender for Endpoint

Implement and manage device and application protection

  • plan for device and application protection
  • configure and manage Microsoft Defender Application Guard
  • configure and manage Microsoft Defender Application Control
  • configure and manage exploit protection
  • configure Secure Boot
  • configure and manage Windows device encryption
  • configure and manage non-Windows device encryption
  • plan for securing applications data on devices
  • implement application protection policies

Implement and manage Microsoft Defender for Office 365

  • configure Microsoft Defender for Office 365
  • monitor Microsoft Defender for Office 365
  • conduct simulated attacks using Attack Simulator

Monitor Microsoft 365 Security with Azure Sentinel

  • plan and implement Azure Sentinel
  • configure playbooks in Azure Sentinel
  • manage and monitor Azure Sentinel
  • respond to threats in Azure Sentinel

Implement and manage information protection (15-20%)

Secure data access within Office 365

  • implement and manage Customer Lockbox
  • configure data access in Office 365 collaboration workloads
  • configure B2B sharing for external users

Manage sensitivity labels

  • plan a sensitivity label solution
  • configure sensitivity labels and policies
  • configure and use label analytics
  • use sensitivity labels with Teams, Sharepoint, OneDrive and Office apps

Manage Data Loss Prevention (DLP)

  • plan a DLP solution
  • create and manage DLP policies
  • create and manage sensitive information types
  • monitor DLP reports
  • manage DLP notifications

Implement and manage Microsoft Cloud App Security

  • plan Cloud App Security implementation
  • configure Microsoft Cloud App Security
  • manage cloud app discovery
  • manage entries in the Cloud app catalog
  • manage apps in Cloud App Security
  • manage Microsoft Cloud App Security
  • configure Cloud App Security connectors and Oauth apps
  • configure Cloud App Security policies and templates
  • review, interpret and respond to Cloud App Security alerts, reports, dashboards and logs

Manage governance and compliance features in Microsoft 365 (25-30%)

Configure and analyze security reporting

  • monitor and manage device security status using Microsoft Endpoint Manager Admin
  • Center
  • manage and monitor security and dashboards using Microsoft 365 Security Center
  • plan for custom security reporting with Graph Security API
  • use secure score dashboards to review actions and recommendations
  • configure alert policies in the Microsoft 365 security center

Manage and analyze audit logs and reports

  • plan for auditing and reporting
  • perform audit log search
  • review and interpret compliance reports and dashboards
  • configure audit alert policy

Manage data governance and retention

  • plan for data governance and retention
  • review and interpret data governance reports and dashboards
  • configure retention labels and policies
  • define data governance event types
  • define and manage communication compliance policies
  • configure Information holds
  • find and recover deleted Office 365 data
  • configure data archiving
  • manage inactive mailboxes

Manage search and investigation

  • plan for content search and eDiscovery
  • delegate permissions to use search and discovery tools
  • use search and investigation tools to perform content searches
  • export content search results
  • manage eDiscovery cases

Manage data privacy regulation compliance

  • plan for regulatory compliance in Microsoft 365
  • review and interpret GDPR dashboards and reports
  • manage Data Subject Requests (DSRs)
  • administer Compliance Manager
  • review Compliance Manager reports
  • create and perform Compliance Manager assessments and action items

Preparation For The Updated Exam

For sure success in a certification exam, a candidate needs dedication, persistence, and the right training material. For the preparation of the MS-500 exam, Marks4sure.co is a reliable training provider. Marks4sure.co provides a well-researched and carefully compiled PDF + Testing Engine for sure success in the MS-500 Exam Dumps. A money-back guarantee is offered for all the braindumps and PDF practice question answers provided by Marks4sure.co. The training material offered by Marks4sure.co is prepared by experienced industry professionals.  Be wise and choose the right training material for sure success in the MS-500 exam.

Updated course outline for MS-500 exam Conclusion

Microsoft 365 is one of the most successful SaaS cloud platforms in the corporate segment. It is used by both SMEs and large enterprises. This across the market acceptability brings a lot of career opportunities.

The single Exam MS-500: Microsoft 365 Security Administration can earn you the Microsoft 365 Certified: Security Administrator Associate certification, which is a great starter certification in Microsoft 365 Security platform. Those who are seeking a career in Microsoft 365 security niche can get better employability opportunities by earning this great certification.

Comments on this guide to Updated course outline for MS-500 exam article are welcome

Property Articles

House designs

World first: Kamp C is first to print a complete house in one piece
3D-printed model home, Kamp C Westerlo
image © Kamp C
3D-printed model home, Kamp C Westerlo

New Residential Properties

Contemporary Housing

Comments / photos for the Updated course outline for MS-500 exam advice page welcome